News, Tips, Security Lab

Bed Bath & Beyond Shopping Scams Explained

Bed Bath & Beyond Shopping Scams

In late April, 2023, American home goods retailer Bed Bath & Beyond filed for bankruptcy protection under Chapter 11. This…

Barts NHS Trust Hacked by BlackCat/ALPHV Ransomware Group

A Russian cybercriminal gang BlackCat claims to have hacked into one of Britain’s most prominent hospital groups and threatens to…

TeamTNT Group Returns with Silent Bob Campaign

Aqua Security security researchers have warned that the TeamTNT group may be preparing a new large-scale anti-cloud campaign called “Silent…

Proxyjacking: The Latest Cybercriminal Invention In Action

Today, in the constantly changing world of cyber threats, attackers always look for new ways to get more benefits with…

PlugX malware attacks European diplomats

Over the past few months, researchers have been monitoring the activity of a Chinese threat actor using PlugX malware to…

WiFi

WiFi-Hacking by Neighbours is Rampant in the UK, Research Says

WiFi-Hacking by Neighbors is Rampant in the UK, Research Says The research by a broadband Internet provider Konnect showed that more than 4 million Brits possess the experience of hacking…

Static And Dynamic Ip Address

Static And Dynamic Ip Address: Brief Comparison

The Internet is built on IP addresses. They are divided into dynamic and static. Today we will look at the features of static and dynamic IP addresses and find out…

DNS Cache Poisoning and DNS Spoofing

DNS Cache Poisoning and DNS Spoofing

DNS poisoning and spoofing is a cyberattack that exploits vulnerabilities in DNS servers to redirect traffic from legitimate servers to fake ones. Once exposed to a fake page, you may…

Dutch Police

Nine Web Scammers Arrested by Dutch Police in a Europol Operation

Nine Internet scammers arrested in the Netherlands during Dutch-Belgian joint operation Belgium and the Netherlands have conducted a Europol-supported operation to neutralize a group of cybercriminals. Malefactors made millions of…

Russian hackers use Follina

Russian Hackers Use Follina Vulnerability to Attack Users in Ukraine

The Ukraine Computer Emergency Response Team (CERT-UA) said Russian hackers are exploiting the Follina vulnerability in new phishing campaigns to install CredoMap malware and Cobalt Strike beacons. According to experts,…

Meta Housing Ads Lawsuit

Meta to Give up its Discriminating Ad-Targeting System

Meta Cooperates Facing Chargers of Digital Discrimination A historic legal event took place when, after accusations of unlawful discrimination put in the design of the targeted advertising system employed by…

DFSCoerce PoC exploit

New DFSCoerce PoC Exploit Allows Attackers to Take Over Windows Domains

The recently published DFSCoerce PoC exploit uses the MS-DFSNM file system to take over Windows domains. This exploit is conceptually similar to the sensational PetitPotam attack. Let me remind you…

Ryuk ransomware

Ryuk – Devastatingly Effective Targeted Ransomware

Ransomware is a malicious program which an attacker injects into your device to encrypt your data and hold your digital life hostage. Ryuk ransomware is similar to the typical ransomware…

Capital One Bank logo on the wall

A Former Amazon Employee Charged for Digital Fraud. Sentencing in September

Paige Thompson Faces up to 20 Years for Wire Fraud Paige Thompson, 36, a resident of Seattle, who worked as an engineer in Amazon Web Services, has been charged with…

How to Delete Facebook Account

How to Delete Facebook Account Page Permanently

Before you delete your Facebook account, you should understand the consequences of this. So, here are some of the most relevant things that will happen after removal: [su_list icon=”icon: hand-o-right”…

How to Legally Get Spam Email Revenge

Spam Email Revenge: Ways to Seek Retribution

Spam Email Revenge: While using the internet, it is impossible to avoid the annoying onslaught of network letters. Scammers persistently attempt to engage you with their ads or worse, by…

Cisco Logo

Cisco Won’t Fix an RCE Vulnerability in Old RV Routers

A 9.8/10 RCE Vulnerability in Old Cisco RV Routers Will Not Be Patched Cisco will not patch the zero-day CVE-2022-20825 vulnerability on end-of-life devices. The affected devices are Small Business…